Lucene search

K
ibmIBM71F63C0981396F73306DB772E28E539B6037E58E88829C95F0245B960D7572F5
HistoryAug 06, 2024 - 9:27 p.m.

Security Bulletin: IBM Watson Assistant for IBM Cloud Pak for Data is vulnerable to GNOME libxml2 denial of service vulnerability [ CVE-2024-25062]

2024-08-0621:27:44
www.ibm.com
7
ibm watson assistant
ibm cloud pak for data
gnome libxml2
denial of service
vulnerability
cve-2024-25062
upgrade
installation
workaround

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

6.8

Confidence

High

Summary

Potential GNOME libxml2 denial of service vulnerability [ CVE-2024-25062] have been identified that could affect IBM Watson Assistant for IBM Cloud Pak for Data. The vulnerability have been addressed. Refer to details for additional information.

Vulnerability Details

CVEID:CVE-2024-25062
**DESCRIPTION:**GNOME libxml2 is vulnerable to a denial of service, caused by a use-after-free flaw in the xmlValidatePopElement() function. By persuading a victim to open a specially crafted content, a remote attacker could exploit this vulnerability to cause the application to crash.
CVSS Base score: 5.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/281615 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H)

Affected Products and Versions

Affected Product(s) Affected Version(s)
IBM Watson Assistant for IBM Cloud Pak for Data 4.0.0 - 5.0

Remediation/Fixes

For all affected versions, IBM strongly recommends addressing the vulnerability now by upgrading to the latest (v5.0.1 or later releases) release of IBM Watson Assistant for IBM Cloud Pak for Data which maintains backward compatibility with the versions listed above.

Product Latest Version Remediation/Fix/Instructions
IBM Watson Assistant for IBM Cloud Pak for Data 5.0.1

Follow instructions for Installing Watson Assistant in Link to Release (v5.0.1 release information)

https://www.ibm.com/docs/en/cloud-paks/cp-data/5.0.x

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmibm_watson_assistant_cartridge_for_ibm_cloud_pak_for_dataMatch4.0
OR
ibmibm_watson_assistant_cartridge_for_ibm_cloud_pak_for_dataMatch5.0
VendorProductVersionCPE
ibmibm_watson_assistant_cartridge_for_ibm_cloud_pak_for_data4.0cpe:2.3:a:ibm:ibm_watson_assistant_cartridge_for_ibm_cloud_pak_for_data:4.0:*:*:*:*:*:*:*
ibmibm_watson_assistant_cartridge_for_ibm_cloud_pak_for_data5.0cpe:2.3:a:ibm:ibm_watson_assistant_cartridge_for_ibm_cloud_pak_for_data:5.0:*:*:*:*:*:*:*

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

6.8

Confidence

High